Analysis
-
max time kernel
296s -
max time network
301s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
08/03/2023, 03:59
Static task
static1
Behavioral task
behavioral1
Sample
f80fb68e43d64a69a23431326bd80179f0f3631962ab9ecc8ebb0e0354d105c7.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
f80fb68e43d64a69a23431326bd80179f0f3631962ab9ecc8ebb0e0354d105c7.exe
Resource
win10-20230220-en
General
-
Target
f80fb68e43d64a69a23431326bd80179f0f3631962ab9ecc8ebb0e0354d105c7.exe
-
Size
62KB
-
MD5
f99422c66a010e0d293cc62ea636560c
-
SHA1
195f2ce63f7d4aaf62d62fa85de027df10c28e7b
-
SHA256
f80fb68e43d64a69a23431326bd80179f0f3631962ab9ecc8ebb0e0354d105c7
-
SHA512
8f44b6b4893a1f35ccf1aa15411dbd7720d22b39e43576f71538e34fc21b1b866fa083940865bc541f5e6851332f0e929070bf3dd31ff68f4c19fc8a24dc3fef
-
SSDEEP
768:cDVW5uhmv9//zzggwyx9rIrQwJYGMbAJAmQvmbAOjPQZIuySRAN:mks89DzKyrzwDMbAqbmMOjPE7m
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4180 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe / file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3853465373-1718857667-1861325682-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4548 schtasks.exe 4104 schtasks.exe 2572 schtasks.exe 3416 schtasks.exe 4120 schtasks.exe 3200 schtasks.exe 3404 schtasks.exe 3388 schtasks.exe 3412 schtasks.exe 4904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4604 f80fb68e43d64a69a23431326bd80179f0f3631962ab9ecc8ebb0e0354d105c7.exe 3004 powershell.exe 3004 powershell.exe 3004 powershell.exe 2448 powershell.exe 2448 powershell.exe 2448 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 632 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4604 f80fb68e43d64a69a23431326bd80179f0f3631962ab9ecc8ebb0e0354d105c7.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 2448 powershell.exe Token: SeLockMemoryPrivilege 5016 winlogson.exe Token: SeLockMemoryPrivilege 5016 winlogson.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5016 winlogson.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 4604 wrote to memory of 4796 4604 f80fb68e43d64a69a23431326bd80179f0f3631962ab9ecc8ebb0e0354d105c7.exe 67 PID 4604 wrote to memory of 4796 4604 f80fb68e43d64a69a23431326bd80179f0f3631962ab9ecc8ebb0e0354d105c7.exe 67 PID 4604 wrote to memory of 4796 4604 f80fb68e43d64a69a23431326bd80179f0f3631962ab9ecc8ebb0e0354d105c7.exe 67 PID 4796 wrote to memory of 2992 4796 cmd.exe 69 PID 4796 wrote to memory of 2992 4796 cmd.exe 69 PID 4796 wrote to memory of 2992 4796 cmd.exe 69 PID 4796 wrote to memory of 3004 4796 cmd.exe 70 PID 4796 wrote to memory of 3004 4796 cmd.exe 70 PID 4796 wrote to memory of 3004 4796 cmd.exe 70 PID 4796 wrote to memory of 2448 4796 cmd.exe 71 PID 4796 wrote to memory of 2448 4796 cmd.exe 71 PID 4796 wrote to memory of 2448 4796 cmd.exe 71 PID 4604 wrote to memory of 4180 4604 f80fb68e43d64a69a23431326bd80179f0f3631962ab9ecc8ebb0e0354d105c7.exe 72 PID 4604 wrote to memory of 4180 4604 f80fb68e43d64a69a23431326bd80179f0f3631962ab9ecc8ebb0e0354d105c7.exe 72 PID 4604 wrote to memory of 4180 4604 f80fb68e43d64a69a23431326bd80179f0f3631962ab9ecc8ebb0e0354d105c7.exe 72 PID 4448 wrote to memory of 3200 4448 cmd.exe 97 PID 4448 wrote to memory of 3200 4448 cmd.exe 97 PID 4448 wrote to memory of 3200 4448 cmd.exe 97 PID 3020 wrote to memory of 3388 3020 cmd.exe 99 PID 3020 wrote to memory of 3388 3020 cmd.exe 99 PID 3020 wrote to memory of 3388 3020 cmd.exe 99 PID 4544 wrote to memory of 3404 4544 cmd.exe 98 PID 4544 wrote to memory of 3404 4544 cmd.exe 98 PID 4544 wrote to memory of 3404 4544 cmd.exe 98 PID 4452 wrote to memory of 3412 4452 cmd.exe 100 PID 4452 wrote to memory of 3412 4452 cmd.exe 100 PID 4452 wrote to memory of 3412 4452 cmd.exe 100 PID 4488 wrote to memory of 4904 4488 cmd.exe 101 PID 4488 wrote to memory of 4904 4488 cmd.exe 101 PID 4488 wrote to memory of 4904 4488 cmd.exe 101 PID 4212 wrote to memory of 4548 4212 cmd.exe 102 PID 4212 wrote to memory of 4548 4212 cmd.exe 102 PID 4212 wrote to memory of 4548 4212 cmd.exe 102 PID 4532 wrote to memory of 3416 4532 cmd.exe 103 PID 4532 wrote to memory of 3416 4532 cmd.exe 103 PID 4532 wrote to memory of 3416 4532 cmd.exe 103 PID 1244 wrote to memory of 2572 1244 cmd.exe 106 PID 1244 wrote to memory of 2572 1244 cmd.exe 106 PID 1244 wrote to memory of 2572 1244 cmd.exe 106 PID 4536 wrote to memory of 4104 4536 cmd.exe 105 PID 4536 wrote to memory of 4104 4536 cmd.exe 105 PID 4536 wrote to memory of 4104 4536 cmd.exe 105 PID 1240 wrote to memory of 4120 1240 cmd.exe 104 PID 1240 wrote to memory of 4120 1240 cmd.exe 104 PID 1240 wrote to memory of 4120 1240 cmd.exe 104 PID 2216 wrote to memory of 2128 2216 cmd.exe 109 PID 2216 wrote to memory of 2128 2216 cmd.exe 109 PID 2216 wrote to memory of 2128 2216 cmd.exe 109 PID 2412 wrote to memory of 3956 2412 cmd.exe 112 PID 2412 wrote to memory of 3956 2412 cmd.exe 112 PID 2412 wrote to memory of 3956 2412 cmd.exe 112 PID 2412 wrote to memory of 5016 2412 cmd.exe 113 PID 2412 wrote to memory of 5016 2412 cmd.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\f80fb68e43d64a69a23431326bd80179f0f3631962ab9ecc8ebb0e0354d105c7.exe"C:\Users\Admin\AppData\Local\Temp\f80fb68e43d64a69a23431326bd80179f0f3631962ab9ecc8ebb0e0354d105c7.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"2⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:2992
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4180 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3412
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4120
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk7252" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk7252" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4548
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk7479" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4528
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk6798" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk6798" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3200
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk9574" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk9574" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4104
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2572
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3416
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2252
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4904
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3404
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3388
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json3⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:2128
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json3⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3956
-
-
C:\ProgramData\Dllhost\winlogson.exeC:\ProgramData\Dllhost\winlogson.exe -c config.json4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5016
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
24KB
MD5acf4152befc5768daaf11c92fd3899b0
SHA1f8a210a2a00876f15008f275063988e5cf534722
SHA25664c80419e5ca81a5bfee32e223b5676aac6d47c4aa8168ceae6247f766c291d6
SHA51215bdde54be38e7ed0828f238bd2f0bcdc1a73671118225b731760fe4beb568a72570bad9b1a97a237291b394f1d3155aa6fcac209f6ae0a3db6608e0036c56d1
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD56b16a6f0c4f7abf434a3108ecebc0a8c
SHA1af45c2d3f624e9564ddc0edb26205e092852a57c
SHA25656f621a1529361d2141c695452e214334912dd436e16501de22ea5ee3080ec62
SHA512e9e02bcf9faccd1e3614a1a8d9a49b72ef4e9ed970ae58b7da2984b1061760736e477793e368b31f5d6f24ea091d6d27726c23d02f803c29e5230bbf41bbb3b0
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a